000 04464nam a22006015i 4500
001 978-3-540-44598-2
003 DE-He213
005 20240423132503.0
007 cr nn 008mamaa
008 121227s2000 gw | s |||| 0|eng d
020 _a9783540445982
_9978-3-540-44598-2
024 7 _a10.1007/3-540-44598-6
_2doi
050 4 _aTK5105.5-5105.9
072 7 _aUKN
_2bicssc
072 7 _aCOM043000
_2bisacsh
072 7 _aUKN
_2thema
082 0 4 _a004.6
_223
245 1 0 _aAdvances in Cryptology - CRYPTO 2000
_h[electronic resource] :
_b20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000. Proceedings /
_cedited by Mihir Bellare.
250 _a1st ed. 2000.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2000.
300 _aXI, 543 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1880
505 0 _aXTR and NTRU -- The XTR Public Key System -- A Chosen-Ciphertext Attack against NTRU -- Privacy for Databases -- Privacy Preserving Data Mining -- Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing -- Secure Distributed Computation and Applications -- Parallel Reducibility for Information-Theoretically Secure Computation -- Optimistic Fair Secure Computation -- A Cryptographic Solution to a Game Theoretic Problem -- Algebraic Cryptosystems -- Differential Fault Attacks on Elliptic Curve Cryptosystems -- Quantum Public-Key Cryptosystems -- New Public-Key Cryptosystem Using Braid Groups -- Message Authentication -- Key Recovery and Forgery Attacks on the MacDES MAC Algorithm -- CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions -- L-collision Attacks against Randomized MACs -- Digital Signatures -- On the Exact Security of Full Domain Hash -- Timed Commitments -- A Practical and Provably Secure Coalition-Resistant Group Signature Scheme -- Provably Secure Partially Blind Signatures -- Cryptanalysis -- Weaknesses in the SL2( ) Hashing Scheme -- Fast Correlation Attacks through Reconstruction of Linear Polynomials -- Traitor Tracing and Broadcast Encryption -- Sequential Traitor Tracing -- Long-Lived Broadcast Encryption -- Invited Talk -- Taming the Adversary -- Symmetric Encryption -- The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search -- On the Round Security of Symmetric-Key Cryptographic Primitives -- New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack -- To Commit or Not to Commit -- Efficient Non-malleable Commitment Schemes -- Improved Non-committing Encryption Schemes Based on a General Complexity Assumption -- Protocols -- A Note on the Round-Complexity of Concurrent Zero-Knowledge -- An Improved Pseudo-random Generator Based on Discrete Log -- Linking Classical and Quantum Key Agreement: Is There “Bound Information”? -- Stream Ciphers and Boolean Functions -- Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers -- Nonlinearity Bounds and Constructions of Resilient Boolean Functions -- Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications.
650 0 _aComputer networks .
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aAlgorithms.
650 0 _aElectronic data processing
_xManagement.
650 0 _aMathematics
_xData processing.
650 1 4 _aComputer Communication Networks.
650 2 4 _aCryptology.
650 2 4 _aAlgorithms.
650 2 4 _aIT Operations.
650 2 4 _aComputational Mathematics and Numerical Analysis.
700 1 _aBellare, Mihir.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540679073
776 0 8 _iPrinted edition:
_z9783662184721
830 0 _aLecture Notes in Computer Science,
_x1611-3349 ;
_v1880
856 4 0 _uhttps://doi.org/10.1007/3-540-44598-6
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
912 _aZDB-2-BAE
942 _cSPRINGER
999 _c188288
_d188288